Analysis

  • max time kernel
    132s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:52

General

  • Target

    71c480223b9614491c6d034c89f65200_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    71c480223b9614491c6d034c89f65200

  • SHA1

    2104444ba59fd39d03c8955a1f2dbdc01782b21b

  • SHA256

    7beef718c4a5f10b4753d71c8e8ae28fd144fa768c023552b600ca991126bba9

  • SHA512

    7c3c3287ccc95658e7b887afd18cf8c6ad70c0df564986f1acff25292dfd4431fe8ffe611b9cff3d443b22b823eb403cba5c4a1b28db5339a6163284c48e0c6c

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOy:YfU/WF6QMauSuiWNi9eNOl0007NZIOy

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71c480223b9614491c6d034c89f65200_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\71c480223b9614491c6d034c89f65200_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4476
    • C:\ProgramData\Update\wuauclt.exe
      "C:\ProgramData\Update\wuauclt.exe" /run
      2⤵
      • Executes dropped EXE
      PID:4564
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\71c480223b9614491c6d034c89f65200_NeikiAnalytics.exe" >> NUL
      2⤵
        PID:4020

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Update\wuauclt.exe

      Filesize

      134KB

      MD5

      38f9a28b858d557e3d19887d692e1788

      SHA1

      504fecda9c5e0ff19cc65cc6920ea5c70714e3f1

      SHA256

      346cb933ae6e54ae602ffe5eabf1f5f611a65f8170e95c1e239200df1a802996

      SHA512

      4608d29980c3684ad5c5ef3bb23408f83326f1086714d51355f0158a5e7cfc4a0f18a7da7f8a74f03a7cf115fdec12fd23d6b4533f9bec11abd9cf32b74b86c0

    • memory/4476-0-0x0000000000040000-0x0000000000068000-memory.dmp

      Filesize

      160KB

    • memory/4476-6-0x0000000000040000-0x0000000000068000-memory.dmp

      Filesize

      160KB

    • memory/4476-8-0x0000000000040000-0x0000000000068000-memory.dmp

      Filesize

      160KB

    • memory/4564-4-0x0000000000DE0000-0x0000000000E08000-memory.dmp

      Filesize

      160KB

    • memory/4564-7-0x0000000000DE0000-0x0000000000E08000-memory.dmp

      Filesize

      160KB